Your cart is currently empty!
Author: Omar
WordPress Bricks Theme Under Active Attack: Over 25,000 Sites Impacted by Critical Flaw
February 20, 2024, NewsroomWebsite Security/PHP Code Threat actors actively use a critical security flaw in the WordPress Bricks theme to run arbitrary PHP code on vulnerable installations. Unauthenticated attackers can execute remote code thanks to the flaw, which is identified as CVE-2024-25600 ( CVSS score: 9.8 ). It has an effect on all Bricks versions…
Hackers from Iran and Hezbollah launch attacks against Israel, according to Hamas.
After October 2023, hackers with Iranian and Hezbollah support staged cyberattacks aimed at reducing public support for the Israel-Hamas war. This includes malicious attacks on important Israeli organizations, hack-and-leak operations against Israeli and American entities, intelligence-stealing phishing campaigns, and information operations to sway public opinion against Israel. In the six months prior to the attacks…
Darknet Domains Seen in Global Law Enforcement Raid by LockBit Ransomware and# 039
20 February 2024 NewsroomDark Web/Cybercrime The most recent in a long line of digital takedowns was the seizure of several darknet domains run by LockBit, one of the most active ransomware organizations. Visit the group’s .onion website to see a seizure banner with the message” The site is now under the control of law enforcement,”…
Global police operation disrupts LockBit ransomware
In a joint operation known as” Operation Cronos,” law enforcement organizations from 11 nations have disrupted the infamous LockBit ransomware operation. The National Crime Agency of the United Kingdom now has control of LockBit, according to a banner on the website dedicated to data leaks. ” Law enforcement is now in charge of the website.”…
Hackers from North Korea are connected to a supply chain attack in the defense sector.
The federal intelligence service of Germany ( BfV ) and the National Intelligence Service of South Korea ( NIS ) issued a warning today regarding an ongoing cyber-espionage campaign on behalf of the North Korean government that is aimed at the world’s defense industry. The attacks seek to modernize conventional weapons and create new military…
1. 5TB of Schneider Electric data is allegedly stolen by Cactus ransomware.
After breaking into Schneider Electric’s network last month, the Cactus ransomware gang asserts to have stolen 1. 5TB of data. As evidence for the threat actor’s claims, 25MB of allegedly stolen material, as well as images of several American citizens ‘ passports and scans of non-disclosure agreements, were also leaked today on the operation. The…
Actively exploited bugs expose more than 28,500 Exchange servers.
A critical severity privilege escalation flaw known as CVE-2024-21410 that hackers are actively exploiting may expose up to 97 000 Microsoft Exchange servers. On February 13, after it had already been leveraged as a zero-day, Microsoft addressed the problem.  , 28, 500 servers have all been found to be at risk at the moment. Exchange…
Hackers take advantage of the WordPress site builder’s crucial RCE flaw.
Hackers are actively running malicious PHP code on websites that are vulnerable by taking advantage of a crucial remote code execution (RCE ) flaw in the Brick Builder Theme. A premium WordPress theme called The Bricks Builder Theme is a creative, community-driven visual site builder. With about 25,000 active installations, the website design’s product andnbsp,…
13,000 users were able to peek into other homes thanks to the Wyze camerabug
Wyze Enhances Security Measures Following User Privacy Breach In a recent development, Wyze has come forward with crucial updates regarding a security incident that impacted its user base. A reported glitch allowed approximately 13,000 individuals unauthorized access to private video feeds, sparking concerns over privacy and security within the Wyze community. Understanding the…
Malware for the Android downloaded from Google Play
Malware for the Android phone was downloaded 150 000 times from Google Play By infecting Android devices with malware droppers hosted on Google Play, the Anatsa banking Trojan has been aimed at European users. Security researchers have identified five malware delivery campaigns over the past four months that are targeted at users in the Czech…